A curated repository of vetted computer software exploits and exploitable vulnerabilities.

Technical details for over 180,000 vulnerabilities and 4,000 exploits are available for security professionals and researchers to review. These vulnerabilities are utilized by our vulnerability management tool InsightVM. The exploits are all included in the Metasploit framework and utilized by our penetration testing tool, Metasploit Pro. Our vulnerability and exploit database is updated frequently and contains the most recent security research.

Results 2,621 - 2,640 of 165,036 in total
Amazon Linux AMI: CVE-2024-32020: Security patch for git (ALAS-2024-1939)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Fortinet FortiOS: Insufficient Verification of Data Authenticity (CVE-2023-45586)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Fortinet FortiOS: Use of Externally-Controlled Format String (CVE-2023-36640)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Fortinet FortiOS: Use of Externally-Controlled Format String (CVE-2023-45583)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-32020: git (Multiple Advisories)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
OS X update for Kernel (CVE-2024-27818)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Fortinet FortiOS: Stack-based Buffer Overflow (CVE-2023-46714)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-4768: thunderbird (Multiple Advisories)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2024-3727: containers/image: digest type does not guarantee valid type
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-30046: dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (Multiple Advisories)
Published: May 14, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-27280: ruby: Buffer overread vulnerability in StringIO (Multiple Advisories)
Published: May 14, 2024 | Severity: 2
vulnerability
Explore
SUSE: CVE-2024-4853: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-4367: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-4767: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-4770: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-4854: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Adobe Acrobat: CVE-2024-30312: Security updates available for Adobe Acrobat and Reader (APSB24-29)
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
SUSE: CVE-2024-4777: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore
Microsoft Windows: CVE-2024-30023: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Published: May 14, 2024 | Severity: 8
vulnerability
Explore
SUSE: CVE-2024-33874: SUSE Linux Security Advisory
Published: May 14, 2024 | Severity: 4
vulnerability
Explore